Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Cloud Pak For Security
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39089 2 Ibm, Linux 2 Cloud Pak For Security, Linux Kernel 2023-01-27 N/A 6.5 MEDIUM
IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.6.0 could allow an authenticated user to obtain sensitive information from a specially crafted HTTP request. IBM X-Force ID: 216387.
CVE-2021-39011 2 Ibm, Linux 2 Cloud Pak For Security, Linux Kernel 2023-01-27 N/A 4.9 MEDIUM
IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.6.0 stores potentially sensitive information in log files that could be read by a privileged user. IBM X-Force ID: 213645.
CVE-2022-38385 2 Ibm, Linux 2 Cloud Pak For Security, Linux Kernel 2022-11-18 N/A 8.1 HIGH
IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.2.0 could allow an authenticated user to obtain highly sensitive information or perform unauthorized actions due to improper input validation. IBM X-Force ID: 233777.
CVE-2022-38387 2 Ibm, Linux 2 Cloud Pak For Security, Linux Kernel 2022-11-15 N/A 8.8 HIGH
IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.2.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 233786.
CVE-2022-36776 2 Ibm, Linux 2 Cloud Pak For Security, Linux Kernel 2022-11-15 N/A 5.4 MEDIUM
IBM Cloud Pak for Security (CP4S) 1.10.0.0 79and 1.10.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 233663.
CVE-2020-4696 1 Ibm 1 Cloud Pak For Security 2022-09-30 4.0 MEDIUM 4.3 MEDIUM
IBM Cloud Pak for Security 1.3.0.1(CP4S) does not invalidate session after logout which could allow an authenticated user to obtain sensitive information from the previous session. IBM X-Force ID: 186789.
CVE-2021-20541 1 Ibm 1 Cloud Pak For Security 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
IBM Cloud Pak for Security (CP4S) 1.5.0.0, 1.5.1.0, 1.6.0.0, 1.6.1.0, 1.7.0.0, and 1.7.1.0 could disclose sensitive information to an unauthorized user through HTTP GET requests. This information could be used in further attacks against the system. IBM X-Force ID: 198927.
CVE-2021-20539 1 Ibm 1 Cloud Pak For Security 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
IBM Cloud Pak for Security (CP4S) 1.5.0.0, 1.5.1.0, 1.6.0.0, 1.6.1.0, 1.7.0.0, and 1.7.1.0 could disclose sensitive information to an unauthorized user through HTTP GET requests. This information could be used in further attacks against the system. IBM X-Force ID: 198920.
CVE-2021-20540 1 Ibm 1 Cloud Pak For Security 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
IBM Cloud Pak for Security (CP4S) 1.5.0.0, 1.5.1.0, 1.6.0.0, 1.6.1.0, 1.7.0.0, and 1.7.1.0 could disclose sensitive information to an unauthorized user through HTTP GET requests. This information could be used in further attacks against the system. IBM X-Force ID: 198923.
CVE-2021-39013 2 Ibm, Redhat 2 Cloud Pak For Security, Openshift 2021-12-28 4.0 MEDIUM 6.5 MEDIUM
IBM Cloud Pak for Security (CP4S) 1.7.2.0, 1.7.1.0, and 1.7.0.0 could allow an authenticated user to obtain sensitive information in HTTP responses that could be used in further attacks against the system. IBM X-Force ID: 213651.
CVE-2021-29894 2 Ibm, Redhat 2 Cloud Pak For Security, Openshift 2021-10-04 5.0 MEDIUM 7.5 HIGH
IBM Cloud Pak for Security (CP4S) 1.7.0.0, 1.7.1.0, 1.7.2.0, and 1.8.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 207320.
CVE-2021-20578 2 Ibm, Redhat 2 Cloud Pak For Security, Openshift 2021-10-04 7.5 HIGH 9.8 CRITICAL
IBM Cloud Pak for Security (CP4S) 1.7.0.0, 1.7.1.0, 1.7.2.0, and 1.8.0.0 could allow an attacker to perform unauthorized actions due to improper or missing authentication controls. IBM X-Force ID: 199282.
CVE-2021-29697 1 Ibm 1 Cloud Pak For Security 2021-08-10 4.0 MEDIUM 4.9 MEDIUM
IBM Cloud Pak for Security (CP4S) 1.5.0.0, 1.5.1.0, 1.6.0.0, 1.6.1.0, 1.7.0.0, and 1.7.1.0 could allow a remote authenticated attacker to obtain sensitive information through HTTP requests that could be used in further attacks against the system.
CVE-2021-29696 1 Ibm 1 Cloud Pak For Security 2021-08-10 9.0 HIGH 7.2 HIGH
IBM Cloud Pak for Security (CP4S) 1.5.0.0, 1.5.1.0, 1.6.0.0, 1.6.1.0, 1.7.0.0, and 1.7.1.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.
CVE-2020-4816 1 Ibm 1 Cloud Pak For Security 2021-07-21 4.3 MEDIUM 5.9 MEDIUM
IBM Cloud Pak for Security (CP4S) 1.4.0.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 189703.
CVE-2020-4625 1 Ibm 1 Cloud Pak For Security 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
IBM Cloud Pak for Security 1.3.0.1(CP4S) could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag. A remote attacker could exploit this vulnerability to obtain sensitive information from the cookie.
CVE-2020-4626 1 Ibm 1 Cloud Pak For Security 2021-07-21 4.0 MEDIUM 4.3 MEDIUM
IBM Cloud Pak for Security 1.3.0.1 (CP4S) could reveal sensitive information about the internal network to an authenticated user using a specially crafted HTTP request. IBM X-Force ID: 185362.
CVE-2020-4627 1 Ibm 1 Cloud Pak For Security 2021-07-21 9.0 HIGH 9.0 CRITICAL
IBM Cloud Pak for Security 1.3.0.1(CP4S) potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 185367.
CVE-2020-4811 1 Ibm 1 Cloud Pak For Security 2021-05-20 4.0 MEDIUM 2.4 LOW
IBM Cloud Pak for Security (CP4S) 1.4.0.0, 1.5.0.0, 1.5.0.1, 1.6.0.0, and 1.6.0.1 could allow a privileged user to inject inject malicious data using a specially crafted HTTP request due to improper input validation.
CVE-2021-20564 1 Ibm 1 Cloud Pak For Security 2021-05-20 4.3 MEDIUM 5.9 MEDIUM
IBM Cloud Pak for Security (CP4S) 1.4.0.0, 1.5.0.0, 1.5.0.1, 1.6.0.0, and 1.6.0.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 199235.